Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/01/2025, 21:08
Behavioral task
behavioral1
Sample
edada.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edada.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
edada.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
edada.exe
-
Size
47KB
-
MD5
f6093b7c45edb15a9d1bf77c5ea7fc6f
-
SHA1
eec1c1c523fe47fcba093c109c67320c38dc0db2
-
SHA256
49faef491cbfe43dd44266f822d744a9d5543fd01375c2b3d89fbe744ff7b400
-
SHA512
ba0a3f173c4e4927a581a2d2aa8a17340f0f0548c4311afe8d84183769978e81a3df1ce4525cd349455f7d6c197755871ddfa5eedd8111738e6dd76850608e73
-
SSDEEP
768:Nuu91TwQsOnFWUFN1/mo2qDaIvyP10ozjFz2PI87fl/nt0bCyJpBuaOk0KB07JDG:Nuu91TwSb231pZ/8LlCbCqcDgBYdQkdK
Malware Config
Extracted
asyncrat
0.5.8
Default
trip-thesaurus.gl.at.ply.gg:6606
trip-thesaurus.gl.at.ply.gg:8808
trip-thesaurus.gl.at.ply.gg:1337
sk4bkiT4mXvt
-
delay
3
-
install
true
-
install_file
edada.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x001c00000002ab08-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1260 edada.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edada.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edada.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3172 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe 1388 edada.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1388 edada.exe Token: SeDebugPrivilege 1260 edada.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1388 wrote to memory of 4136 1388 edada.exe 77 PID 1388 wrote to memory of 4136 1388 edada.exe 77 PID 1388 wrote to memory of 4136 1388 edada.exe 77 PID 1388 wrote to memory of 688 1388 edada.exe 78 PID 1388 wrote to memory of 688 1388 edada.exe 78 PID 1388 wrote to memory of 688 1388 edada.exe 78 PID 4136 wrote to memory of 2468 4136 cmd.exe 81 PID 4136 wrote to memory of 2468 4136 cmd.exe 81 PID 4136 wrote to memory of 2468 4136 cmd.exe 81 PID 688 wrote to memory of 3172 688 cmd.exe 82 PID 688 wrote to memory of 3172 688 cmd.exe 82 PID 688 wrote to memory of 3172 688 cmd.exe 82 PID 688 wrote to memory of 1260 688 cmd.exe 83 PID 688 wrote to memory of 1260 688 cmd.exe 83 PID 688 wrote to memory of 1260 688 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\edada.exe"C:\Users\Admin\AppData\Local\Temp\edada.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "edada" /tr '"C:\Users\Admin\AppData\Roaming\edada.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "edada" /tr '"C:\Users\Admin\AppData\Roaming\edada.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAE51.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3172
-
-
C:\Users\Admin\AppData\Roaming\edada.exe"C:\Users\Admin\AppData\Roaming\edada.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5db9f45365506c49961bfaf3be1475ad2
SHA16bd7222f7b7e3e9685207cb285091c92728168e4
SHA2563a8c487575696f7ace931dc220c85a47d33e0ead96aa9e47c705fee5dfac667a
SHA512807028e2aed5b25b2d19ec4f09867746456de4e506c90c73e6730b35303511349a79ca0b9290509664edc0433d47e3fc7f2661534293ebb82185b1494da86a41
-
Filesize
149B
MD54ec6a7e9232267fdc1529f0464c21298
SHA10fb22eb7b406b3ec7d7bf919e0fcc456aa2a7dee
SHA25648ae00661a8a261e5fe4a1ed108ebc1c9227c168a199924558fc5f3ebf170fb7
SHA512fdc805556988a0c9beada66d628f52f9cc8d5a3187b75c0b1f60d09db8d3c115732b949d03d80e7c8c5d3e1bca28e84ae1e3756e189eb9267e7318371903effb
-
Filesize
47KB
MD5f6093b7c45edb15a9d1bf77c5ea7fc6f
SHA1eec1c1c523fe47fcba093c109c67320c38dc0db2
SHA25649faef491cbfe43dd44266f822d744a9d5543fd01375c2b3d89fbe744ff7b400
SHA512ba0a3f173c4e4927a581a2d2aa8a17340f0f0548c4311afe8d84183769978e81a3df1ce4525cd349455f7d6c197755871ddfa5eedd8111738e6dd76850608e73